Analysis
-
max time kernel
95s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 14:08
Static task
static1
Behavioral task
behavioral1
Sample
QUOTATION-9044456778.pdf83kb.com.exe
Resource
win7-20240903-en
General
-
Target
QUOTATION-9044456778.pdf83kb.com.exe
-
Size
3.6MB
-
MD5
902afcb6d3f905ff4603200341f02874
-
SHA1
473fad4ac13e9c8b6b80d17ae3fb658b28d1cd47
-
SHA256
1787fd4fd81dca24ca10625e93d43168eea906184da17183ba53a306856c0f28
-
SHA512
e405ec77372dbf367c873d3531fc6455c44c4d185bd1a0b60c9314ea21b1b51f72818503366efaa8d2d322c7819763986a837e06845a0f81eacb6e4c1a98ec3c
-
SSDEEP
49152:Bg6eXlKawrTTN8CaimN0G0LI1yfuJDqHkN0IrmRZiLTqK2W3rcKmUd5mgo:BKVtw7N1aim/0pMtNrmRZu32W+Kgj
Malware Config
Extracted
quasar
1.4.1
CODE
twart.myfirewall.org:9792
rency.ydns.eu:5287
wqo9.firewall-gateway.de:8841
code1.ydns.eu:5287
wqo9.firewall-gateway.de:9792
025351e291-5d1041-4fa37-932c7-869aeiQec514992
-
encryption_key
3145298725BA5E0DD56E87FFE3F8898EA81E6EDA
-
install_name
Exccelworkbook.exe
-
log_directory
Logs
-
reconnect_delay
6000
-
startup_key
pdfdocument
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/5100-12-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
pid Process 1504 Exccelworkbook.exe 1132 Exccelworkbook.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2428 set thread context of 5100 2428 QUOTATION-9044456778.pdf83kb.com.exe 93 PID 1504 set thread context of 1132 1504 Exccelworkbook.exe 106 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QUOTATION-9044456778.pdf83kb.com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QUOTATION-9044456778.pdf83kb.com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Exccelworkbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Exccelworkbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 468 schtasks.exe 3416 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2428 QUOTATION-9044456778.pdf83kb.com.exe 2428 QUOTATION-9044456778.pdf83kb.com.exe 2428 QUOTATION-9044456778.pdf83kb.com.exe 2428 QUOTATION-9044456778.pdf83kb.com.exe 2428 QUOTATION-9044456778.pdf83kb.com.exe 2428 QUOTATION-9044456778.pdf83kb.com.exe 2428 QUOTATION-9044456778.pdf83kb.com.exe 2428 QUOTATION-9044456778.pdf83kb.com.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2428 QUOTATION-9044456778.pdf83kb.com.exe Token: SeDebugPrivilege 5100 QUOTATION-9044456778.pdf83kb.com.exe Token: SeDebugPrivilege 1132 Exccelworkbook.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1132 Exccelworkbook.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2428 wrote to memory of 2132 2428 QUOTATION-9044456778.pdf83kb.com.exe 89 PID 2428 wrote to memory of 2132 2428 QUOTATION-9044456778.pdf83kb.com.exe 89 PID 2428 wrote to memory of 2132 2428 QUOTATION-9044456778.pdf83kb.com.exe 89 PID 2428 wrote to memory of 1516 2428 QUOTATION-9044456778.pdf83kb.com.exe 90 PID 2428 wrote to memory of 1516 2428 QUOTATION-9044456778.pdf83kb.com.exe 90 PID 2428 wrote to memory of 1516 2428 QUOTATION-9044456778.pdf83kb.com.exe 90 PID 2428 wrote to memory of 3064 2428 QUOTATION-9044456778.pdf83kb.com.exe 91 PID 2428 wrote to memory of 3064 2428 QUOTATION-9044456778.pdf83kb.com.exe 91 PID 2428 wrote to memory of 3064 2428 QUOTATION-9044456778.pdf83kb.com.exe 91 PID 2428 wrote to memory of 4988 2428 QUOTATION-9044456778.pdf83kb.com.exe 92 PID 2428 wrote to memory of 4988 2428 QUOTATION-9044456778.pdf83kb.com.exe 92 PID 2428 wrote to memory of 4988 2428 QUOTATION-9044456778.pdf83kb.com.exe 92 PID 2428 wrote to memory of 5100 2428 QUOTATION-9044456778.pdf83kb.com.exe 93 PID 2428 wrote to memory of 5100 2428 QUOTATION-9044456778.pdf83kb.com.exe 93 PID 2428 wrote to memory of 5100 2428 QUOTATION-9044456778.pdf83kb.com.exe 93 PID 2428 wrote to memory of 5100 2428 QUOTATION-9044456778.pdf83kb.com.exe 93 PID 2428 wrote to memory of 5100 2428 QUOTATION-9044456778.pdf83kb.com.exe 93 PID 2428 wrote to memory of 5100 2428 QUOTATION-9044456778.pdf83kb.com.exe 93 PID 2428 wrote to memory of 5100 2428 QUOTATION-9044456778.pdf83kb.com.exe 93 PID 2428 wrote to memory of 5100 2428 QUOTATION-9044456778.pdf83kb.com.exe 93 PID 5100 wrote to memory of 468 5100 QUOTATION-9044456778.pdf83kb.com.exe 94 PID 5100 wrote to memory of 468 5100 QUOTATION-9044456778.pdf83kb.com.exe 94 PID 5100 wrote to memory of 468 5100 QUOTATION-9044456778.pdf83kb.com.exe 94 PID 5100 wrote to memory of 1504 5100 QUOTATION-9044456778.pdf83kb.com.exe 96 PID 5100 wrote to memory of 1504 5100 QUOTATION-9044456778.pdf83kb.com.exe 96 PID 5100 wrote to memory of 1504 5100 QUOTATION-9044456778.pdf83kb.com.exe 96 PID 1504 wrote to memory of 1132 1504 Exccelworkbook.exe 106 PID 1504 wrote to memory of 1132 1504 Exccelworkbook.exe 106 PID 1504 wrote to memory of 1132 1504 Exccelworkbook.exe 106 PID 1504 wrote to memory of 1132 1504 Exccelworkbook.exe 106 PID 1504 wrote to memory of 1132 1504 Exccelworkbook.exe 106 PID 1504 wrote to memory of 1132 1504 Exccelworkbook.exe 106 PID 1504 wrote to memory of 1132 1504 Exccelworkbook.exe 106 PID 1504 wrote to memory of 1132 1504 Exccelworkbook.exe 106 PID 1132 wrote to memory of 3416 1132 Exccelworkbook.exe 107 PID 1132 wrote to memory of 3416 1132 Exccelworkbook.exe 107 PID 1132 wrote to memory of 3416 1132 Exccelworkbook.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\QUOTATION-9044456778.pdf83kb.com.exe"C:\Users\Admin\AppData\Local\Temp\QUOTATION-9044456778.pdf83kb.com.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\QUOTATION-9044456778.pdf83kb.com.exe"C:\Users\Admin\AppData\Local\Temp\QUOTATION-9044456778.pdf83kb.com.exe"2⤵PID:2132
-
-
C:\Users\Admin\AppData\Local\Temp\QUOTATION-9044456778.pdf83kb.com.exe"C:\Users\Admin\AppData\Local\Temp\QUOTATION-9044456778.pdf83kb.com.exe"2⤵PID:1516
-
-
C:\Users\Admin\AppData\Local\Temp\QUOTATION-9044456778.pdf83kb.com.exe"C:\Users\Admin\AppData\Local\Temp\QUOTATION-9044456778.pdf83kb.com.exe"2⤵PID:3064
-
-
C:\Users\Admin\AppData\Local\Temp\QUOTATION-9044456778.pdf83kb.com.exe"C:\Users\Admin\AppData\Local\Temp\QUOTATION-9044456778.pdf83kb.com.exe"2⤵PID:4988
-
-
C:\Users\Admin\AppData\Local\Temp\QUOTATION-9044456778.pdf83kb.com.exe"C:\Users\Admin\AppData\Local\Temp\QUOTATION-9044456778.pdf83kb.com.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "pdfdocument" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:468
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "pdfdocument" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3416
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\QUOTATION-9044456778.pdf83kb.com.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
3.6MB
MD5902afcb6d3f905ff4603200341f02874
SHA1473fad4ac13e9c8b6b80d17ae3fb658b28d1cd47
SHA2561787fd4fd81dca24ca10625e93d43168eea906184da17183ba53a306856c0f28
SHA512e405ec77372dbf367c873d3531fc6455c44c4d185bd1a0b60c9314ea21b1b51f72818503366efaa8d2d322c7819763986a837e06845a0f81eacb6e4c1a98ec3c